Vulnerability Researcher

4 days ago


Annapolis, Maryland, United States Booz Allen Hamilton Full time
Key Role:

Provide in-depth analysis for Cyber and SIGINT exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. Apply leading-edge principles, theories, and concepts and contribute to the development of new principles and concepts. Work on unusually complex problems and provide highly innovative solutions. Operate with substantial latitude for unreviewed actions or decisions and mentor or supervise employees in both firm and technical competencies.

Basic Qualifications:
  • 3+ years of experience working in a professional environment
  • Experience with software development in Python and C
  • Experience with network vulnerability assessments
  • Experience with software reverse engineering
  • Secret clearance
  • HS diploma or GED
Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Create Your Career:

Your growth matters to us-that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong:

Diverse perspectives cultivate collective ingenuity. Booz Allen's culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll build your community in no time.

Support Your Well-Being:

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'll support you as you pursue a balanced, fulfilling life-at work and at home.

Compensation:

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values.

Work Model:

Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

EEO Commitment:

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Vulnerability ResearcherBooz Allen Hamilton is seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will be responsible for providing analysis for Cyber and SIGINT exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities.Key...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Join Our Team as a Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct thorough vulnerability research and...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are committed to delivering exceptional support to our government clients, leveraging our expertise in providing cutting-edge technical solutions.Job SummaryARSIEM Corporation is seeking a skilled Mobile Vulnerability Researcher to join our team. The successful candidate will work on a team performing vulnerability research against...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Mobile Vulnerability ResearcherWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team at GliaCell Technologies LLC. As a Mobile Vulnerability Researcher, you will be responsible for identifying and exploiting vulnerabilities in mobile technologies.Key Responsibilities:Conduct vulnerability research against mobile...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of innovative solutions to government agencies across the United States. Our team of experts is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Mobile Vulnerability Researcher to join our team. The successful candidate will be responsible for...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Job SummaryNightwing is seeking a skilled Vulnerability Researcher to join our team of cybersecurity experts. As a key member of our CODEX team, you will analyze systems to understand how they work and how they behave when they break. You will play a crucial role in developing and defeating new and advanced security techniques, working closely with customers...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    Mobile Vulnerability ResearcherTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.The ideal candidate will have a minimum of 8 years' experience, a bachelor's degree in a computer science related field and be knowledgeable with CNO concepts and capabilities.Key...


  • Annapolis Junction, Maryland, United States Raytheon Technologies Full time

    Job Description:At Nightwing, we are seeking a highly skilled Vulnerability Researcher to join our team. As a Vulnerability Researcher, you will play a critical role in analyzing systems to understand how they work and how they behave when they break. You will be responsible for developing and defeating new and advanced security techniques, working closely...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Title: Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Job Summary:The successful candidate will have a strong background in vulnerability research and reverse engineering, with a proven track record of identifying and exploiting...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for conducting research and analysis to identify and mitigate vulnerabilities in mobile technologies.Key ResponsibilitiesConduct in-depth research and analysis to...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a Mobile Vulnerability Researcher, you will be responsible for performing vulnerability research against mobile technologies, working closely with our team of researchers and developers to identify and mitigate potential...


  • Annapolis, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleGliaCell Technologies LLC is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts. As a key member of our team, you will be responsible for conducting in-depth research and analysis of mobile technologies to identify vulnerabilities and develop effective solutions.Key ResponsibilitiesConduct thorough research and...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and motivated Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Delve into the inner workings of various systems and software to uncover security vulnerabilities using reverse engineering techniques.Develop proof-of-concept exploits that showcase the impact of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:We are seeking a highly skilled and experienced Reverse Engineer/Vulnerability Researcher to join our team at Parsons Company.Key Responsibilities:Use reverse engineering techniques to identify security vulnerabilities in various systems and software.Develop proof-of-concept exploits to demonstrate the impact of vulnerabilities.Collaborate...

  • Vulnerability Expert

    3 weeks ago


    Annapolis, Maryland, United States Independent Software Full time

    Job SummaryWe are seeking a highly skilled Mobile Security Researcher to join our team at Independent Software. As a key member of our security team, you will be responsible for conducting in-depth vulnerability research against mobile technologies.Key ResponsibilitiesConduct thorough vulnerability research and analysis of mobile technologiesDevelop and...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of technically advanced full-spectrum cyber, data operations, systems integration, and intelligence mission support services to meet the most demanding challenges of our customers.Job DescriptionWe are seeking a skilled Vulnerability Researcher to join our team at Nightwing. As a Vulnerability Researcher, you...


  • Annapolis, Maryland, United States Tiber Technologies Inc Full time

    About the RoleTiber Technologies Inc is seeking a highly skilled Mobile Vulnerability Researcher to join our team of experts in critical cyberspace operations.Key ResponsibilitiesConduct in-depth research and analysis of mobile vulnerabilities to identify potential security threats.Develop and implement effective mitigation strategies to prevent and respond...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a skilled Cybersecurity Penetration Tester with a robust background in supporting Cyber Mission Force Programs and Cyberspace Operations. The ideal candidate will possess extensive hacking expertise alongside experience in Training and Exercise Development. This position is situated within our Cyber division and reports directly to the...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating vulnerabilities within complex networks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in enhancing the security posture of our clients. Your expertise in understanding adversarial tactics and techniques will be essential in delivering...